Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6674 2 Debian, Inspircd 2 Debian Linux, Inspircd 2024-02-04 7.5 HIGH 9.8 CRITICAL
Buffer underflow vulnerability in the Debian inspircd package before 2.0.5-1+deb7u1 for wheezy and before 2.0.16-1 for jessie and sid. NOTE: This issue exists as an additional issue from an incomplete fix of CVE-2012-1836.
CVE-2016-8677 3 Debian, Imagemagick, Opensuse 3 Debian Linux, Imagemagick, Opensuse 2024-02-04 6.8 MEDIUM 8.8 HIGH
The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.
CVE-2017-6473 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.
CVE-2016-9955 2 Debian, Simplesamlphp 2 Debian Linux, Simplesamlphp 2024-02-04 4.0 MEDIUM 6.3 MEDIUM
The SimpleSAML_XML_Validator class constructor in SimpleSAMLphp before 1.14.11 might allow remote attackers to spoof signatures on SAML 1 responses or possibly cause a denial of service (memory consumption) by leveraging improper conversion of return values to boolean.
CVE-2017-6500 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in ImageMagick 6.9.7. A specially crafted sun file triggers a heap-based buffer over-read.
CVE-2017-6832 2 Audiofile, Debian 2 Audiofile, Debian Linux 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Heap-based buffer overflow in the decodeBlock in MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2016-6833 2 Debian, Qemu 2 Debian Linux, Qemu 2024-02-04 2.1 LOW 4.4 MEDIUM
Use-after-free vulnerability in the vmxnet3_io_bar0_write function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU instance crash) by leveraging failure to check if the device is active.
CVE-2017-3533 3 Debian, Oracle, Redhat 12 Debian Linux, Jdk, Jre and 9 more 2024-02-04 4.3 MEDIUM 3.7 LOW
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via FTP to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2016-9636 3 Debian, Gstreamer, Redhat 6 Debian Linux, Gstreamer, Enterprise Linux Desktop and 3 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized buffer.
CVE-2016-7170 3 Debian, Opensuse, Qemu 3 Debian Linux, Leap, Qemu 2024-02-04 2.1 LOW 4.4 MEDIUM
The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to cursor.mask[] and cursor.image[] array sizes when processing a DEFINE_CURSOR svga command.
CVE-2017-8365 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.
CVE-2016-10149 2 Debian, Pysaml2 Project 2 Debian Linux, Pysaml2 2024-02-04 5.0 MEDIUM 7.5 HIGH
XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.
CVE-2017-8346 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2016-9373 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
CVE-2017-9062 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-04 5.0 MEDIUM 8.6 HIGH
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
CVE-2017-8352 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2016-4571 2 Debian, Mini-xml Project 2 Debian Linux, Mini-xml 2024-02-04 7.1 HIGH 5.5 MEDIUM
The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.
CVE-2016-7440 4 Debian, Mariadb, Oracle and 1 more 4 Debian Linux, Mariadb, Mysql and 1 more 2024-02-04 2.1 LOW 5.5 MEDIUM
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
CVE-2017-9143 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.
CVE-2017-5847 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2024-02-04 5.0 MEDIUM 7.5 HIGH
The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.